This repository has been archived by the owner on Jan 27, 2023. It is now read-only.
[production] Promote many packages from snapshot #5402
Merged
Add this suggestion to a batch that can be applied as a single commit.
This suggestion is invalid because no changes were made to the code.
Suggestions cannot be applied while the pull request is closed.
Suggestions cannot be applied while viewing a subset of changes.
Only one suggestion per line can be applied in a batch.
Add this suggestion to a batch that can be applied as a single commit.
Applying suggestions on deleted lines is not supported.
You must change the existing code in this line in order to create a valid suggestion.
Outdated suggestions cannot be applied.
This suggestion has been applied or marked resolved.
Suggestions cannot be applied from pending reviews.
Suggestions cannot be applied on multi-line comments.
Suggestions cannot be applied while the pull request is queued to merge.
Suggestion cannot be applied right now. Please check back later.
This PR promotes packages from
snapshot
toproduction
.Promoted packages:
1password-1.6.0: 45bc559aefd6d868
akamai-2.1.0: 36ac29fe1de37df7
atlassian_bitbucket-1.4.0: 003b135f9b0bbac6
atlassian_confluence-1.5.0: b74a5a6ed6eb8504
atlassian_jira-1.5.0: 1acca8f3a03f69ef
auditd-3.3.2: 469870485c506283
auditd_manager-1.3.0: 218989cf314610c3
auth0-1.2.0: a5db8815f1359f7e
barracuda-0.11.0: a4d2ddb51b5c5a0d
bluecoat-0.10.0: 96ba94ef30dd0d42
carbon_black_cloud-1.2.1: 4741d2640da4a2d7
carbonblack_edr-1.5.0: 4355dd58b2ba1837
cef-2.3.1: c637f801fbf18cb7
checkpoint-1.8.0: 40decf29708a8bfe
cisco_asa-2.7.1: 37a59efaf7126dad
cisco_duo-1.5.0: 182e186caac97b3b
cisco_ftd-2.4.0: cbf61fd80e084d70
cisco_ios-1.9.0: fe4311febef388fc
cisco_ise-1.0.0: 7942370c4e677e3b
cisco_meraki-1.1.0: 38888ec98b63f344
cisco_nexus-0.7.0: c0dfe0f6c7132b8f
cisco_secure_email_gateway-1.0.0: 9543f7f2f5b9ff36
cisco_secure_endpoint-2.6.0: e84b9d661da021b8
cisco_umbrella-1.3.0: 33633a53b906fafc
citrix_waf-1.1.0: 3ee359ae85b72c64
cloudflare-2.2.0: 155b8f46b2c7fb68
crowdstrike-1.5.0: 0282e1e58063588c
cyberark_pta-0.1.0: 0b5afb7df6e10918
cyberarkpas-2.6.0: fe18782575c74e7f
cylance-0.10.0: 602b04fb05f9197c
f5-0.11.0: 201981461ade4ac7
fim-1.2.0: b43d0486cdad3e53
fireeye-1.6.0: 4913cc15bfaa2d8f
fortinet_forticlient-1.1.0: dd87b72503a37e15
fortinet_fortigate-1.2.0: b9772a3af17f4ef2
fortinet_fortimail-1.1.0: e779d0d472afb231
fortinet_fortimanager-1.1.0: e3fb18f3b899155b
gcp-2.7.0: 5a48aee6c75716e1
gcp_pubsub-1.2.0: ecdee9b68c62db70
github-1.4.0: a7edf6236c53c4b0
google_workspace-1.7.0: cdbd7844ce2f484d
hashicorp_vault-1.6.0: 378a84c48cdb7a9f
hid_bravura_monitor-1.2.1: 6b43a2b4723908eb
http_endpoint-1.3.0: 74d1480187a974b1
httpjson-1.5.0: 888b88d3268d582a
imperva-0.10.0: 43e2583e01fcadae
infoblox_nios-1.1.0: a8e6280f7bd776e2
iptables-1.0.1: 2685903e42bbf39b
jamf_compliance_reporter-0.2.0: 0e55b82dcadd786e
juniper_junos-0.4.0: 7311168fdaac8fe4
juniper_netscreen-0.4.0: ac56bbece7f765dc
juniper_srx-1.5.0: f7e8728f27153880
keycloak-1.5.0: 25ddc644376a96d0
m365_defender-1.2.0: d1222e28adee231d
mattermost-1.4.0: 566b3f9a15241b88
microsoft_defender_endpoint-2.4.0: 157279a288daaa8f
microsoft_dhcp-1.6.0: 11b69903a27cc10c
microsoft_sqlserver-1.4.0: 2dc3a369f7294017
mimecast-1.3.0: 0bb33622ff5428a7
modsecurity-1.2.0: 3321349a562e3046
mysql_enterprise-1.2.0: 897c7170e0131f80
netflow-2.2.2: cdf8fc8d8bfa3f80
netscout-0.10.1: 92c674342d759786
netskope-1.3.0: c165fa8d58ac8897
network_traffic-1.6.0: d77527810ff0342e
o365-1.8.1: fa4888d39775822c
okta-1.10.0: e5c640afe01e6907
oracle-1.3.0: ff206c375130ad84
osquery-1.5.0: 7697e855df7884c7
panw-3.1.0: 39641344af173920
panw_cortex_xdr-1.4.0: 3a3fd029a278b8fb
pfsense-1.3.1: 9b538eab90b90e09
proofpoint_tap-1.1.1: d74356edbe1d7012
pulse_connect_secure-1.2.0: 8b9f6f8444b61a70
qnap_nas-1.4.0: 5c0f221e84eadbe6
radware-0.9.0: 7f1e32963d1f0035
santa-3.3.0: 77e3b58e99f08dbd
sentinel_one-1.2.1: dcc2973c3f684973
snort-1.1.0: 672309e2fa8ee496
snyk-1.4.0: 902a398d18334db0
sonicwall_firewall-1.0.0: 382cfa8e0941af92
sophos-2.4.0: d048258e6def7195
squid-0.10.0: 0188eccabe6be1f7
suricata-2.4.0: 026a52d6131e1121
symantec_endpoint-2.0.0: de8305277fda668e
tcp-1.4.0: 0ef1fad4b41b9c0a
tenable_sc-1.4.1: 29a79bfadbddd343
ti_abusech-1.7.0: 796d1d7d5b476176
ti_anomali-1.6.0: 4fe3c69620aeed8e
ti_cybersixgill-1.7.0: ef4a369b7c2d4047
ti_misp-1.7.0: ed6bf655d769b8e4
ti_otx-1.5.0: 7665f06d8a51688e
ti_recordedfuture-1.3.0: ac728c89b748f33c
ti_threatq-1.6.0: 7747dd30289c4357
tomcat-1.6.0: 85e203542eb8b2c4
udp-1.4.0: c5fce4aa203533fe
winlog-1.7.0: f2c17f7a80b2e2e1
zeek-2.4.1: 5d9bc7b7cfaab3bd
zerofox-1.5.0: 9ae12de2120325bf
zoom-1.5.0: 83d4db2faac8e0e7
zscaler_zia-2.4.1: fbcf94a48da6764a
zscaler_zpa-1.2.0: d750718316b95607
Summary of Fleet Package Changes
Report generated from snapshot branch commit
b1f71641bd7d3471dc76085247d27bf052ff9d10
from 2022-08-24 19:59:18 +0000 UTC.
Comparisons were made to production branch commit
29065915f0e772f3b4eb63eece7de49e7ddda8f1
from 2022-08-24 19:58:25 +0000 UTC.
Filtering parameters:
Team: elastic/security-external-integrations
Include Deprecated: false
1Password - 1.6.0
Owner: elastic/security-external-integrations
Requires: ^7.16.0 || ^8.0.0
Changes since 1.5.3
Akamai - 2.1.0
Owner: elastic/security-external-integrations
Requires: ^8.3.0
Changes since 2.0.1
Atlassian Bitbucket - 1.4.0
Owner: elastic/security-external-integrations
Requires: ^7.16.0 || ^8.0.0
Changes since 1.3.1
Atlassian Confluence - 1.5.0
Owner: elastic/security-external-integrations
Requires: ^7.16.0 || ^8.0.0
Changes since 1.4.1
Atlassian Jira - 1.5.0
Owner: elastic/security-external-integrations
Requires: ^7.16.0 || ^8.0.0
Changes since 1.4.1
Auditd Logs - 3.3.2
Owner: elastic/security-external-integrations
Requires: ^8.0.0
Changes since 3.2.0
3.3.2
3.3.1
3.3.0
Auditd Manager - 1.3.0
Owner: elastic/security-external-integrations
Requires: ^8.4.0
Changes since 1.2.0
Auth0 - 1.2.0
Owner: elastic/security-external-integrations
Requires: ^7.16.0 || ^8.0.0
Changes since 1.1.1
Barracuda Logs - 0.11.0
Owner: elastic/security-external-integrations
Requires: ^7.14.1 || ^8.0.0
Changes since 0.10.0
Blue Coat Director Logs - 0.10.0
Owner: elastic/security-external-integrations
Requires: ^7.14.1 || ^8.0.0
Changes since 0.9.0
VMware Carbon Black Cloud - 1.2.1
Owner: elastic/security-external-integrations
Requires: ^7.17.0 || ^8.0.0
Changes since 1.1.1
1.2.1
1.2.0
VMware Carbon Black EDR - 1.5.0
Owner: elastic/security-external-integrations
Requires: ^7.14.0 || ^8.0.0
Changes since 1.4.0
Common Event Format (CEF) - 2.3.1
Owner: elastic/security-external-integrations
Requires: ^8.0.0
Changes since 2.2.1
2.3.1
2.3.0
Check Point - 1.8.0
Owner: elastic/security-external-integrations
Requires: ^7.16.0 || ^8.0.0
Changes since 1.7.1
Cisco ASA - 2.7.1
Owner: elastic/security-external-integrations
Requires: ^7.16.0 || ^8.0.0
Changes since 2.5.2
2.7.1
2.7.0
2.6.0
Cisco Duo - 1.5.0
Owner: elastic/security-external-integrations
Requires: ^7.17.2 || ^8.0.0
Changes since 1.4.0
Cisco FTD - 2.4.0
Owner: elastic/security-external-integrations
Requires: ^7.16.0 || ^8.0.0
Changes since 2.3.1
Cisco IOS - 1.9.0
Owner: elastic/security-external-integrations
Requires: ^7.16.0 || ^8.0.0
Changes since 1.7.2
1.9.0
1.8.0
Cisco ISE - 1.0.0
Owner: elastic/security-external-integrations
Requires: ^7.17.0 || ^8.0.0
Changes since 0.2.0
1.0.0
0.3.0
Cisco Meraki - 1.1.0
Owner: elastic/security-external-integrations
Requires: ^7.17.0 || ^8.0.0
Changes since 1.0.1
Cisco Nexus - 0.7.0
Owner: elastic/security-external-integrations
Requires: ^7.16.0 || ^8.0.0
Changes since 0.6.0
Cisco Secure Email Gateway - 1.0.0
Owner: elastic/security-external-integrations
Requires: ^7.17.0 || ^8.0.0
Changes since 0.2.1
1.0.0
0.3.0
Cisco Secure Endpoint - 2.6.0
Owner: elastic/security-external-integrations
Requires: ^7.17.0 || ^8.0.0
Changes since 2.5.2
Cisco Umbrella - 1.3.0
Owner: elastic/security-external-integrations
Requires: ^8.0.0
Changes since 1.2.2
Citrix Web App Firewall - 1.1.0
Owner: elastic/security-external-integrations
Requires: ^8.3.0
Changes since 1.0.0
Cloudflare - 2.2.0
Owner: elastic/security-external-integrations
Requires: ^8.0.0
Changes since 2.1.3
CrowdStrike - 1.5.0
Owner: elastic/security-external-integrations
Requires: ^7.17.0 || ^8.0.0
Changes since 1.4.2
Cyberark Privileged Threat Analytics - 0.1.0
Owner: elastic/security-external-integrations
Requires: ^7.17.0 || ^8.0.0
New Package
CyberArk Privileged Access Security - 2.6.0
Owner: elastic/security-external-integrations
Requires: ^7.16.0 || ^8.0.0
Changes since 2.5.1
CylanceProtect Logs - 0.10.0
Owner: elastic/security-external-integrations
Requires: ^7.14.1 || ^8.0.0
Changes since 0.9.1
F5 Logs - 0.11.0
Owner: elastic/security-external-integrations
Requires: ^7.14.1 || ^8.0.0
Changes since 0.10.0
File Integrity Monitoring - 1.2.0
Owner: elastic/security-external-integrations
Requires: ^8.2.0
Changes since 1.1.0
FireEye Network Security - 1.6.0
Owner: elastic/security-external-integrations
Requires: ^7.16.0 || ^8.0.0
Changes since 1.5.1
Fortinet FortiClient Logs - 1.1.0
Owner: elastic/security-external-integrations
Requires: ^7.14.1 || ^8.0.0
Changes since 1.0.0
Fortinet FortiGate Firewall Logs - 1.2.0
Owner: elastic/security-external-integrations
Requires: ^8.3.0
Changes since 1.1.0
Fortinet FortiMail Logs - 1.1.0
Owner: elastic/security-external-integrations
Requires: ^7.14.1 || ^8.0.0
Changes since 1.0.0
Fortinet FortiManager Logs - 1.1.0
Owner: elastic/security-external-integrations
Requires: ^7.14.1 || ^8.0.0
Changes since 1.0.0
Google Cloud Platform - 2.7.0
Owner: elastic/security-external-integrations
Requires: ^7.17.6 || ^8.3.0
Changes since 2.3.0
2.7.0
2.6.0
2.5.0
2.4.0
Custom Google Pub/Sub Logs - 1.2.0
Owner: elastic/security-external-integrations
Requires: ^7.16.0 || ^8.0.0
Changes since 1.1.0
GitHub - 1.4.0
Owner: elastic/security-external-integrations
Requires: ^8.3.0
Changes since 1.2.3
1.4.0
1.3.0
Google Workspace - 1.7.0
Owner: elastic/security-external-integrations
Requires: ^8.4.0
Changes since 1.6.1
Hashicorp Vault - 1.6.0
Owner: elastic/security-external-integrations
Requires: ^7.16.0 || ^8.0.0
Changes since 1.5.0
Hitachi ID Bravura Monitor - 1.2.1
Owner: elastic/security-external-integrations
Requires:
Changes since 1.1.0
1.2.1
1.2.0
Custom HTTP Endpoint Logs - 1.3.0
Owner: elastic/security-external-integrations
Requires: ^7.16.0 || ^8.0.0
Changes since 1.2.0
Custom API - 1.5.0
Owner: elastic/security-external-integrations
Requires: ^8.4.0
Changes since 1.4.2
Imperva SecureSphere Logs - 0.10.0
Owner: elastic/security-external-integrations
Requires: ^7.14.1 || ^8.0.0
Changes since 0.9.0
Infoblox NIOS - 1.1.0
Owner: elastic/security-external-integrations
Requires: ^7.17.0 || ^8.0.0
Changes since 0.2.0
1.1.0
1.0.0
0.3.0
Iptables - 1.0.1
Owner: elastic/security-external-integrations
Requires: ^8.0.0
Changes since 0.11.1
1.0.1
1.0.0
0.12.0
Jamf Compliance Reporter - 0.2.0
Owner: elastic/security-external-integrations
Requires: ^7.17.0 || ^8.0.0
Changes since 0.1.2
Juniper JunOS - 0.4.0
Owner: elastic/security-external-integrations
Requires: ^8.0.0
Changes since 0.3.0
Juniper NetScreen - 0.4.0
Owner: elastic/security-external-integrations
Requires: ^8.0.0
Changes since 0.3.1
Juniper SRX - 1.5.0
Owner: elastic/security-external-integrations
Requires: ^8.0.0
Changes since 1.4.1
Keycloak - 1.5.0
Owner: elastic/security-external-integrations
Requires: ^7.16.0 || ^8.0.0
Changes since 1.4.2
Microsoft M365 Defender - 1.2.0
Owner: elastic/security-external-integrations
Requires: ^7.16.0 || ^8.0.0
Changes since 1.1.2
Mattermost - 1.4.0
Owner: elastic/security-external-integrations
Requires: ^7.16.0 || ^8.0.0
Changes since 1.3.1
Microsoft Defender for Endpoint - 2.4.0
Owner: elastic/security-external-integrations
Requires: ^7.14.1 || ^8.0.0
Changes since 2.3.1
Microsoft DHCP - 1.6.0
Owner: elastic/security-external-integrations
Requires: ^7.14.0 || ^8.0.0
Changes since 1.5.0
Microsoft SQL Server - 1.4.0
Owner: elastic/security-external-integrations
Requires: ^8.3.0
Changes since 1.3.0
Mimecast - 1.3.0
Owner: elastic/security-external-integrations
Requires: ^8.3.0
Changes since 1.2.1
ModSecurity Audit - 1.2.0
Owner: elastic/security-external-integrations
Requires: ^7.16.0 || ^8.0.0
Changes since 1.1.3
MySQL Enterprise - 1.2.0
Owner: elastic/security-external-integrations
Requires: ^7.17.0 || ^8.0.0
Changes since 1.1.1
NetFlow Records - 2.2.2
Owner: elastic/security-external-integrations
Requires: ^8.0.0
Changes since 2.1.0
2.2.2
2.2.1
2.2.0
Arbor Peakflow SP Logs - 0.10.1
Owner: elastic/security-external-integrations
Requires: ^7.14.1 || ^8.0.0
Changes since 0.9.0
0.10.1
0.10.0
Netskope - 1.3.0
Owner: elastic/security-external-integrations
Requires: ^7.17.0 || ^8.0.0
Changes since 1.2.0
Network Packet Capture - 1.6.0
Owner: elastic/security-external-integrations
Requires: ^8.4.0
Changes since 1.5.0
Microsoft 365 - 1.8.1
Owner: elastic/security-external-integrations
Requires: ^7.14.0 || ^8.0.0
Changes since 1.7.1
1.8.1
1.8.0
Okta - 1.10.0
Owner: elastic/security-external-integrations
Requires: ^7.14.0 || ^8.0.0
Changes since 1.9.2
Oracle - 1.3.0
Owner: elastic/security-external-integrations
Requires: ^8.3.0
Changes since 1.2.0
Osquery Logs - 1.5.0
Owner: elastic/security-external-integrations
Requires: ^7.14.0 || ^8.0.0
Changes since 1.4.1
Palo Alto Next-Gen Firewall - 3.1.0
Owner: elastic/security-external-integrations
Requires: ^8.2.1
Changes since 3.0.2
Palo Alto Cortex XDR - 1.4.0
Owner: elastic/security-external-integrations
Requires: ^7.15.0 || ^8.0.0
Changes since 1.3.3
pfSense - 1.3.1
Owner: elastic/security-external-integrations
Requires: ^7.15.0 || ^8.0.0
Changes since 1.1.2
1.3.1
1.3.0
1.2.0
Proofpoint TAP - 1.1.1
Owner: elastic/security-external-integrations
Requires: ^7.17.0 || ^8.0.0
Changes since 0.2.2
1.1.1
1.1.0
{source,destination}.ip
in click datasets. (PR)1.0.0
0.3.0
Pulse Connect Secure - 1.2.0
Owner: elastic/security-external-integrations
Requires: ^7.16.0 || ^8.0.0
Changes since 1.1.0
QNAP NAS - 1.4.0
Owner: elastic/security-external-integrations
Requires: ^7.16.0 || ^8.0.0
Changes since 1.3.0
Radware DefensePro Logs - 0.9.0
Owner: elastic/security-external-integrations
Requires: ^7.14.0 || ^8.0.0
Changes since 0.8.0
Google Santa - 3.3.0
Owner: elastic/security-external-integrations
Requires: ^7.17.0 || ^8.0.0
Changes since 3.2.1
SentinelOne - 1.2.1
Owner: elastic/security-external-integrations
Requires: ^7.17.0 || ^8.0.0
Changes since 1.0.0
1.2.1
1.2.0
1.1.0
Snort - 1.1.0
Owner: elastic/security-external-integrations
Requires: ^7.16.0 || ^8.0.0
Changes since 0.4.0
1.1.0
1.0.0
0.5.0
Snyk - 1.4.0
Owner: elastic/security-external-integrations
Requires: ^7.16.0 || ^8.0.0
Changes since 1.3.3
SonicWall Firewall - 1.0.0
Owner: elastic/security-external-integrations
Requires: ^8.2.0
Changes since 0.2.0
1.0.0
0.3.0
Sophos - 2.4.0
Owner: elastic/security-external-integrations
Requires: ^7.17.0 || ^8.0.0
Changes since 2.3.2
Squid Logs - 0.10.0
Owner: elastic/security-external-integrations
Requires: ^7.14.1 || ^8.0.0
Changes since 0.9.0
Suricata - 2.4.0
Owner: elastic/security-external-integrations
Requires: ^8.0.0
Changes since 2.3.1
Symantec Endpoint Protection - 2.0.0
Owner: elastic/security-external-integrations
Requires: ^7.16.0 || ^8.0.0
Changes since 1.1.0
2.0.0
1.2.0
Custom TCP Logs - 1.4.0
Owner: elastic/security-external-integrations
Requires: ^8.2.1
Changes since 1.3.1
Tenable.sc - 1.4.1
Owner: elastic/security-external-integrations
Requires: ^8.1.0
Changes since 1.3.1
1.4.1
1.4.0
AbuseCH - 1.7.0
Owner: elastic/security-external-integrations
Requires: ^8.0.0
Changes since 1.5.1
1.7.0
1.6.0
Anomali - 1.6.0
Owner: elastic/security-external-integrations
Requires: ^8.0.0
Changes since 1.5.1
Cybersixgill - 1.7.0
Owner: elastic/security-external-integrations
Requires: ^8.0.0
Changes since 1.6.1
MISP - 1.7.0
Owner: elastic/security-external-integrations
Requires: ^8.0.0
Changes since 1.6.1
AlienVault OTX - 1.5.0
Owner: elastic/security-external-integrations
Requires: ^8.0.0
Changes since 1.4.2
Recorded Future - 1.3.0
Owner: elastic/security-external-integrations
Requires: ^8.0.0
Changes since 1.2.1
ThreatQuotient - 1.6.0
Owner: elastic/security-external-integrations
Requires: ^8.0.0
Changes since 1.5.1
Apache Tomcat - 1.6.0
Owner: elastic/security-external-integrations
Requires: ^7.14.1 || ^8.0.0
Changes since 1.5.0
Custom UDP Logs - 1.4.0
Owner: elastic/security-external-integrations
Requires: ^8.2.1
Changes since 1.3.1
Custom Windows Event Logs - 1.7.0
Owner: elastic/security-external-integrations
Requires: ^7.16.0 || ^8.0.0
Changes since 1.6.0
Zeek - 2.4.1
Owner: elastic/security-external-integrations
Requires: ^8.0.0
Changes since 2.3.1
2.4.1
2.4.0
ZeroFox - 1.5.0
Owner: elastic/security-external-integrations
Requires: ^7.14 || ^8.0.0
Changes since 1.4.1
Zoom - 1.5.0
Owner: elastic/security-external-integrations
Requires: ^7.14.0 || ^8.0.0
Changes since 1.4.1
Zscaler Internet Access - 2.4.1
Owner: elastic/security-external-integrations
Requires: ^8.3.0
Changes since 2.3.1
2.4.1
2.4.0
Zscaler Private Access - 1.2.0
Owner: elastic/security-external-integrations
Requires: ^7.16.2 || ^8.0.0
Changes since 1.1.0